CN1392743A - Method for loading secrete key of mobile phone of communication system at remote place - Google Patents

Method for loading secrete key of mobile phone of communication system at remote place Download PDF

Info

Publication number
CN1392743A
CN1392743A CN01140824A CN01140824A CN1392743A CN 1392743 A CN1392743 A CN 1392743A CN 01140824 A CN01140824 A CN 01140824A CN 01140824 A CN01140824 A CN 01140824A CN 1392743 A CN1392743 A CN 1392743A
Authority
CN
China
Prior art keywords
key
server
message
user
program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN01140824A
Other languages
Chinese (zh)
Inventor
H·T·胡
L·J·范
Z·X·赵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus SA filed Critical Gemplus SA
Publication of CN1392743A publication Critical patent/CN1392743A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

When a system detects that a transaction key in the SIM card (18) of a mobile station (36, 38) is non-existent or is no longer valid, the method automatically performs the following steps: generating in the application key server (42) a transaction key; encrypting the transaction key in the application server (42) using a transmission key generated when the SIM card was customized; transmitting the encrypted transition key via the SMS service centre (40) to the mobile station (36, 38); decrypting in the SIM card (18) the encrypted transaction key using the transmission key; and recording the decrypted transaction key in the SIM card storage.

Description

Give the method for the mobile phone loading secrete key of communication system a long way off
Technical field
The present invention relates to communication system, for example the communication system of GSM type specifically, in such system, is used for key is written into cell phone the transaction of protecting this cell phone to do.GSM is the abbreviation of " global system for mobile communications " English statement.
Background technology
The communication system of GSM type can couple together the user who belongs to different telephone network.It can also be for the user provides other service, for example information service, bank service and stock exchange service or the like.
For this purpose, each cell phone all has been equipped with a SIM card, and SIM card is the english abbreviation of " Subscriber Identity Module ", and it is an integrated circuit, and specialized designs becomes to use the various application programs of those services above-mentioned.
Using the needed information of these application programs generally all is to be stored in the SIM card with the form of computer documents in the point of sale, is recorded in the memory of integrated circuit.
Some application programs are for example with those relevant with stock exchange of bank, the claimed transaction of carrying out.For this reason, the message transmission between cell phone and the service provider adopts key to encrypt according to algorithm, and these keys are introduced into SIM card when SIM card is personalized.
Done following shortcoming like this:
-the key introduced has only been considered the application program that is written into, and therefore new application program needs a new SIM card, is its distributing key,
-can not change or new key more at the life period of SIM card, unless change card in the point of sale.
Summary of the invention
Therefore the objective of the invention is in a kind of safe mode the key of one or more application program to be written into SIM card from afar, will not cancel then, change it into be loaded with other key another one card and do not need that this card is returned the point of sale with a kind of method.
For this purpose, by on the short message communication channel, message being transmitted to cell phone, implement to be written into the key of one or more application program, for example be the channel of SMS by abbreviation, it is the english abbreviation of " short message service ".
In order to ensure safety of transmission, these message of emission are encrypted with so-called " transmission " or " emission " key, and it produces and note personalized the time this SIM card in operator there.
Another object of the present invention be with a kind of method a long way off with secret key safety be written into the user ID card, be to detect not have key in the user ID card or to need the more step of new key before being written into.
Therefore the present invention relates to a kind of method, be used for being written at least a key, relevant with transaction application programs in the mobile phone user tag card in the communication network, it is characterized in that it may further comprise the steps:
-cell phone communicates in the process of session and is written into described key in communication network.
Being written into step is before to check not have key in the user ID card or need the more step of new key.
Detection lack key or needs more the step of new key be to be undertaken by at least one message in the analyzing communication session.This analysis or in the user ID card, carry out, or in the key server that connects with this communication network, carry out.
The analysis of at least one message is to carry out in a server that connects with key server in the communication session.
The server that connects with key server is a server of relevant application program.
The server that connects with key server is the service provider's of relevant application program a server.
The message of analyzing is encrypted certificate.
The message of analyzing is a request from user ID card SIM.
Downloading at least with secured fashion, the step of encryption key comprises:
-with the key that provides by key server of emission secret key encryption,
-the key that will encrypt is transmitted to user ID card SIM,
-in user ID card SIM, utilize the emission key encryption key is deciphered and
-key that obtains later deciphered in record in user ID card SIM.
The step of downloading encryption key is to be undertaken by launch the message that is called " SMS " or " ESMS " type in send channel.
The invention still further relates to a kind of user ID card SIM, be used to realize this method, it is characterized in that it comprises that one can be detected and lacks the more program of new key of key or needs.
This user ID card SIM is characterised in that it also comprises a program that can send a request message or upgrade the message of encryption key.
The application keys server of realizing this method is characterised in that it comprises a program, and the key that this program can will have been encrypted in the request of receiving is transmitted to user ID card SIM.
The server of realizing the service provider of this method is characterised in that it comprises a program, the message of this program in can the analyzing communication session, thus determine to lack more new key of key or needs.
Service provider's server is characterised in that this program can lack key or need key from the value detection of encrypted certificate.
By below reading to the description of embodiment simultaneously with reference to the accompanying drawings, will understand other features and advantages of the present invention, wherein:
Description of drawings
-Fig. 1 is in the telecommunication network, for example in the communication network of GSM type, simplified block diagram of cell phone and
-Fig. 2 is a telecommunication network of realizing method of the present invention, for example network of GSM type, in a block diagram.
As shown in Figure 2, the mobile phone handsets of GSM type comprise:
Detailed Description Of The Invention
-with the transceiver 10 that antenna 12 connects, be used to transmit and receive radio signal,
-one modulator/demodulator 14 is used for the modulation and demodulation radio signal,
-one microprocessor 16 produces modulation signal finally and explains restituted signal, thus finish communication function and
-one user ID card or SIM card 18, be used to the user that cell phone is individualized, just distribute a call number to give it, give its visit specific transactions and can not visit other professional right, make it can carry out specific financial transaction, for example bank transfer, stock exchange or the like.
SIM card 18 connects with microprocessor 16 by device 20.
When carrying out financial transaction, guarantee that they have maximum fail safe is very important.This fail safe is depended on message is encrypted and to the decrypting process of encrypting messages.These encryption are to be undertaken by well-known algorithm by the key that utilization has only the manager of operator or application program and the user of application program or the SIM card of more specifically saying so to know.
In current state of the present invention, the transaction key of user's SIM card is to note when application program is written into SIM card, and the key that change it is not too convenient, and since security reason to do like this be necessary.
The present invention proposes that short message is represented with abbreviation SMS, the english abbreviation of representative " short message service " with short message channel-changing key.This is written into or changes by user or application service provider and is undertaken, and is for example undertaken by bank.
Fig. 2 illustrates method of the present invention.For example the user 30 and 32 of the communication network 34 of GSM type has been equipped with cell phone 36 and 38.Each cell phone 36,38 all has a user ID card, the same with among Fig. 1, and it is by individualized, thereby can be at least needs to use at least one of fail safe application program for example bank or stock exchange concluding the business.
GSM network 34 (does not draw) under the control of common carrier, and this network connects with a Short Message Service Center 40.Be exactly that this Short Message Service Center 40 connects with an application keys server 42.This Short Message Service Center 40 produces so-called " SMS " message, and it has given form.It can also produce " enhancement mode " message that is called " ESMS ", and it can Data transmission handles the instruction of type.
The application keys server connects with a security module of being abbreviated as " HSAM ", the english abbreviation of its representative " Host Security access modules ", and this module 44 can connect with an electronic intelligence card 46.
By the message in the analyzing communication session, detect and lack key or needs more new key the time, being written into or changing the row that sticks into of key by cell phone, or undertaken by the application keys server.
If the change of key is begun by SIM card, operating procedure is as follows so:
(a) produce a message in the SIM card of cell phone 30,32, request is the transaction loading secrete key according to application program,
(b) in SIM card, utilize the emission key of noting in the personalized process of SIM card that request message is encrypted,
(c) by SMS server 40 request message of encrypting is transmitted to application keys server 42,
(d) in apps server 42, the request message of using the emission secret key encryption is deciphered,
(e) utilize HSAM module 44, if desired, utilize electronic intelligence card 46, in application keys server 42, produce a transaction key,
(f) in application keys server 42, utilize the emission key that transaction key is encrypted,
(g) key that will encrypt by Short Message Service Center 40 is transmitted to travelling carriage 36 or 38,
(h) in SIM card 18, the transaction key with the emission secret key encryption is decrypted,
(i) transaction key that the record deciphering obtains in the memory of SIM card.
Transaction key to be written into and to change be that step is as follows under the situation about being started by application keys server 42:
-in application keys server 42, check in the transaction message from cell phone 36,38 not exist transaction key or transaction key no longer to be fit to this fact of concluding the business,
Other step is identical to (i) with the step (e) under first kind of situation, that is to say,
(e) utilize HSAM module 44, if desired, utilize electronic intelligence card 46, in application keys server 42, produce a transaction key,
(f) in application keys server 42, utilize the emission key that transaction key is encrypted,
(g) key that will encrypt by Short Message Service Center 40 is transmitted to travelling carriage 36 or 38,
(h) in SIM card 18, the transaction key with the emission secret key encryption is decrypted,
(i) transaction key that the record deciphering obtains in the memory of SIM card.
The application program of bank's type of using for several banks, all can there be 42, one HSAM modules 44 of an application keys server and an electronic intelligence card 46 in each bank.
In the point of sale bank application is added SIM card, the point of sale connects with apps server 42.
First transaction key can be recorded on the SIM card in the point of sale there.If be not written into transaction key when being written into application program, it can be written into when application program is received transaction message for the first time before any transaction that starts cell phone or application keys server 42.
The content of transaction key depends on the bank that relevant application keys server and this transaction relate to.Because user might carry out same application with several banks, so all there is its transaction key in each bank, and they must be recorded on the SIM card.
In order to select correct transaction key, distribute to that bank is used for concluding the business, be some bytes before the short message service message of encryption, clearly, just do not encrypt, the identity of bank is described.
As mentioned above, the renewal of transaction key or be written into by SIM card 18 or by application keys server 42 is carried out.
Under first kind of situation, if occurred wrong key in the SIM card without any key or when receiving transaction, and make and be recorded as the short message service short message, application program in the SIM card automatically returns to 42 1 short message SMS of application keys server, and request is upgraded or loading secrete key.Application program in the SIM card can be determined key that it has whether correct (perhaps whether existing) by the message of analyzing communication session.
In second kind of situation, whether the application keys server can correct by the transaction key that the message in the analyzing communication session is determined to be recorded on the SIM card.If this key is wrong, the application keys server is just launched a short message and is blocked to this, and this card is discerned by its sequence number and the sequence number of mobile phone.
Described method of the present invention, by SIM card or application keys server, it can automatically detect does not have key or needs more new key.But the present invention can not have this automatic detection yet, but is started by cell phone or service provider's user.
Automatically detect lack key or needs more new key be to finish by the proper procedure that is written in the SIM card or in the apps server.Start the user and to be written into or more under the news, application program can provide a selection for this purpose.Thereby analyze message from communication session and determine to lack more new key of key or needs, can be undertaken by the server that connects with the application keys server, rather than finish for example server of relevant application program or the server of relevant application service provider by application keys server 42.
Analyzed message is the request of an encrypted certificate or user ID card 181.
User ID card 18 comprises that one can be detected and lacks the more program of new key of key or needs.
In addition, can send the message of a request message or renewal transaction key.
The application keys server comprises a program that can transaction key be transmitted to the user ID card according to request.
In addition, service provider's server comprises that a message detection in can the analyzing communication session lacks the more program of new key of key or needs.

Claims (17)

1. method is used for going being written into at least one relevant key of transaction application programs among user ID card of communication network cell phone (36,38) lining or the module SIM (18),
It is characterized in that it may further comprise the steps:
-communicate by communication network in the process of session in a kind of safe mode at cell phone and to be written in the described key at least one.
2. the method for claim 1 may further comprise the steps before it is characterized in that being written into described key:
-detect and lack more new key of key or needs in the described SIM card (18).
3. the method for claim 2, it is characterized in that detecting lack among the user ID card SIM (18) key or needs more the step of new key be to be undertaken by at least one message in the analyzing communication session.
4. the method for claim 3 is characterized in that the step of at least one message in the analyzing communication session is carried out in user ID card SIM (18).
5. the method for claim 3 is characterized in that the step of at least one message in the analyzing communication session is carried out in key server.
6. the method for claim 3, the step that it is characterized in that at least one message in the analyzing communication session are to carry out in a server that connects with described key server.
7. the method for claim 6 is characterized in that the server that connects with described key server is the server of relevant application program.
8. the method for claim 6 is characterized in that the server that connects with key server is the service provider's of relevant application program a server.
9. the method for one of claim 3~8 is characterized in that the message of analyzing is an encrypted certificate.
10. the method for one of claim 5~8 is characterized in that the message of analyzing is the request of user ID card SIM (18).
11. the method for any one in the claim 1~10 is characterized in that the step of downloading described at least key with a kind of secured fashion comprises:
-key server described the key of emission secret key encryption,
-will encrypt later key to be transmitted to user ID card SIM (18),
-utilize the emission key in the user ID card, encrypted secret key to be decrypted and
-key that deciphering is obtained is recorded among the user ID card SIM.
12. the method for any one in the claim 1~11, the step that it is characterized in that downloading key is to be undertaken by the short message send channel that is called " SMS " or " ESMS ".
13. a user ID card SIM (18) is used to realize the method for claim 4 it is characterized in that it comprises a program, this program can detect and lack more new key of key or needs.
14. the user ID card SIM (18) of claim 13 is characterized in that it also comprises a program, this program can send a request message or the message of new key more.
15. realize a kind of transaction key server of the method in the claim 5, it is characterized in that it comprises a program, this program can be transmitted to user ID card SIM (18) with key when obtaining asking.
16. be used to realize a kind of service provider server of the method for claim 8, it is characterized in that it comprises a program, the message that this program can the analyzing communication session, thus determine whether to lack more new key of key or needs.
17. the service provider server in the claim 16 is characterized in that whether this program can lack key or need key from the value detection of key certificate.
CN01140824A 2001-06-15 2001-09-24 Method for loading secrete key of mobile phone of communication system at remote place Pending CN1392743A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0107865A FR2826212B1 (en) 2001-06-15 2001-06-15 METHOD FOR REMOTELY LOADING AN ENCRYPTION KEY IN A STATION OF A TELECOMMUNICATION NETWORK
FR01/07865 2001-06-15

Publications (1)

Publication Number Publication Date
CN1392743A true CN1392743A (en) 2003-01-22

Family

ID=8864361

Family Applications (1)

Application Number Title Priority Date Filing Date
CN01140824A Pending CN1392743A (en) 2001-06-15 2001-09-24 Method for loading secrete key of mobile phone of communication system at remote place

Country Status (6)

Country Link
US (1) US20040240671A1 (en)
EP (1) EP1402746A2 (en)
CN (1) CN1392743A (en)
AU (1) AU2002351925A1 (en)
FR (1) FR2826212B1 (en)
WO (1) WO2003003772A2 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1315350C (en) * 2003-11-06 2007-05-09 惠州Tcl移动通信有限公司 A method for improving handset short message security and handset implementing the same method
CN101044777B (en) * 2004-07-09 2012-08-15 雅斯拓股份有限公司 Method to detect whether a smart card is dialoguing with a phone handset
CN101911087B (en) * 2008-01-14 2013-03-13 微软公司 Cloud-based movable-component binding
CN103931221A (en) * 2011-10-18 2014-07-16 Skc&C株式会社 Method and system for replacing SE key of a mobile terminal
CN107046466A (en) * 2017-05-11 2017-08-15 广东网金控股股份有限公司 A kind of online key exchange method and system
US9923986B2 (en) 2011-12-30 2018-03-20 Mozido Corfire—Korea, Ltd. Master TSM

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19911221B4 (en) * 1999-03-12 2005-10-27 T-Mobile Deutschland Gmbh Method for distributing keys to users of communication networks
TW595195B (en) * 2003-04-04 2004-06-21 Benq Corp Network lock method and related apparatus by ciphered network lock and inerasable deciphering key
DE10317037A1 (en) * 2003-04-14 2004-11-04 Orga Kartensysteme Gmbh Process for protecting data against unauthorized use on a mobile device
DE10334550A1 (en) * 2003-07-30 2005-06-23 Deutsche Telekom Ag Method for encryption and decryption or signature of e-mails via an e-mail server
JP2005198205A (en) 2004-01-09 2005-07-21 Sony Corp Information processing system
WO2006007879A1 (en) * 2004-07-22 2006-01-26 Telecom Italia S.P.A. Method and system for improving robustness of secure messaging in a mobile communications network
FR2880503A1 (en) * 2005-01-05 2006-07-07 France Telecom METHOD OF SECURING COMMUNICATION BETWEEN A SIM CARD AND A MOBILE TERMINAL
BRPI0607459A2 (en) * 2005-02-15 2009-09-08 Thomson Licensing digital cinema key management system
EP1867189A1 (en) * 2005-04-07 2007-12-19 France Telecom Secure communication between a data processing device and a security module
BRPI0520722B1 (en) * 2005-11-30 2018-12-26 Telecom Italia Spa method for automatically providing a communication terminal with service access credentials for accessing an online service, system for automatically providing a communication terminal adapted for use on a communications network, service access credentials for accessing a service online, online service provider, and communication terminal.
DE102006024041B4 (en) * 2006-05-23 2016-04-07 Giesecke & Devrient Gmbh Method for personalizing a security module of a telecommunication terminal
TWI320282B (en) * 2006-11-17 2010-02-01 Mobile communication system and device, network access device and key setting method thereof
US8429406B2 (en) 2007-06-04 2013-04-23 Qualcomm Atheros, Inc. Authorizing customer premise equipment into a network
US8331989B2 (en) * 2007-06-15 2012-12-11 Intel Corporation Field programming of a mobile station with subscriber identification and related information
KR100840901B1 (en) 2007-06-22 2008-06-24 주식회사 케이티프리텔 System for supporting over-the-air service and method thereof
KR100840904B1 (en) * 2007-06-22 2008-06-24 주식회사 케이티프리텔 System for supporting over-the-air service and method thereof
US8738907B2 (en) * 2007-08-02 2014-05-27 Motorola Solutiions, Inc. Wireless device authentication and security key management
US20090125992A1 (en) * 2007-11-09 2009-05-14 Bo Larsson System and method for establishing security credentials using sms
US8744974B2 (en) 2011-03-12 2014-06-03 Mocapay, Inc. Systems and methods for secure wireless payment transactions when a wireless network is unavailable
TR201103175A2 (en) * 2011-04-01 2012-10-22 Turkcell �Let���M H�Zmetler� Anon�M ��Rket� A system and method for secure message transmission
US8707022B2 (en) * 2011-04-05 2014-04-22 Apple Inc. Apparatus and methods for distributing and storing electronic access clients
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
US8959331B2 (en) 2012-11-19 2015-02-17 At&T Intellectual Property I, Lp Systems for provisioning universal integrated circuit cards
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
US9208300B2 (en) 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9240994B2 (en) 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
US9313660B2 (en) 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US9413759B2 (en) 2013-11-27 2016-08-09 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data from a communication device
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
GB2552788B (en) * 2016-08-05 2019-11-27 Eseye Ltd Loading security information

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5164986A (en) * 1991-02-27 1992-11-17 Motorola, Inc. Formation of rekey messages in a communication system
US5159634A (en) * 1991-09-13 1992-10-27 At&T Bell Laboratories Cryptosystem for cellular telephony
GB2327567A (en) * 1997-07-17 1999-01-27 Orange Personal Comm Serv Ltd Controlling Access to SMSCB Service
FI107860B (en) * 1999-02-09 2001-10-15 Sonera Smarttrust Oy Procedure and systems for a telecommunications system and a subscriber identity module

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1315350C (en) * 2003-11-06 2007-05-09 惠州Tcl移动通信有限公司 A method for improving handset short message security and handset implementing the same method
CN101044777B (en) * 2004-07-09 2012-08-15 雅斯拓股份有限公司 Method to detect whether a smart card is dialoguing with a phone handset
CN101911087B (en) * 2008-01-14 2013-03-13 微软公司 Cloud-based movable-component binding
CN103931221A (en) * 2011-10-18 2014-07-16 Skc&C株式会社 Method and system for replacing SE key of a mobile terminal
US9923986B2 (en) 2011-12-30 2018-03-20 Mozido Corfire—Korea, Ltd. Master TSM
CN107046466A (en) * 2017-05-11 2017-08-15 广东网金控股股份有限公司 A kind of online key exchange method and system

Also Published As

Publication number Publication date
WO2003003772A2 (en) 2003-01-09
AU2002351925A1 (en) 2003-03-03
WO2003003772A3 (en) 2003-02-27
US20040240671A1 (en) 2004-12-02
FR2826212A1 (en) 2002-12-20
FR2826212B1 (en) 2004-11-19
EP1402746A2 (en) 2004-03-31

Similar Documents

Publication Publication Date Title
CN1392743A (en) Method for loading secrete key of mobile phone of communication system at remote place
CN100343844C (en) Apparatus for data distribution and terminal for data distribution
CN1190717C (en) Method, and associated apparatus, for selectively permitting access by mobile terminal to packet data network
CN1303538C (en) Method ans system for distribution of encrypted data in a mobile network
CN1617492A (en) System and method for providing services
CN1369084A (en) Method for pre-controlling programme contained in terminal additional chip card
US9730060B2 (en) Method and system for transfering profiles of authentication module
CN1675878A (en) Mobile network authentication for protecting stored content
WO2000031608A2 (en) Mobile telephone auto pc logon
CN1592307A (en) System and method for distributing data
CN1600039A (en) Storing and accessing data in a mobile device and a user module
CN1480862A (en) Equipment identifying system
CN1871819A (en) Wireless communication terminal and connection information setting method
CN1283347A (en) Multiple account portable wireless financal messaging unit
CN101065940A (en) Relay device, relay method, and program
CN101282218B (en) Method for ciphering and deciphering host computer and pickaback plane of split type terminal
CN1940955A (en) System and method for registering entities for code signing services
CN1910531A (en) Method and system used for key control of data resource, related network and computer program product
US7437563B2 (en) Software integrity test
CN1940956A (en) System and method for providing code signing services
CN102158863A (en) System and method for authenticating JAVA-based mobile terminal, server and terminal
CN1929370A (en) Method and system for confirming identification using key when user accessing identification proxy
CN1858798A (en) System and method for realizing digital bank card service by mobile terminal
CN1285227C (en) Short message security method and SIM card for implementing short message security
CN111314904B (en) Method and system for activating eSIM (embedded subscriber identity Module) equipment

Legal Events

Date Code Title Description
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication